Showing 134 open source projects for "wep-wpa-pentest"

View related business solutions
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
  • 1
    OpenCore Legacy Patcher

    OpenCore Legacy Patcher

    Experience macOS just like before

    A Python-based project revolving around Acidanthera's OpenCorePkg and Lilu for both running and unlocking features in macOS on supported and unsupported Macs. Our project's main goal is to breathe new life into Macs no longer supported by Apple, allowing for the installation and usage of macOS Big Sur and newer on machines as old as 2007.
    Downloads: 71 This Week
    Last Update:
    See Project
  • 2
    bettercap

    bettercap

    The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks

    bettercap is a powerful, easily extensible and portable framework written in Go which aims to offer to security researchers, red teamers and reverse engineers an easy to use, all-in-one solution with all the features they might possibly need for performing reconnaissance and attacking WiFi networks, Bluetooth Low Energy devices, wireless HID devices and Ethernet networks.
    Downloads: 58 This Week
    Last Update:
    See Project
  • 3
    airgeddon

    airgeddon

    This is a multi-use bash script for Linux systems

    airgeddon is an alive project growing day by day. Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing. DoS over wireless networks using different methods (mdk3, mdk4, aireplay-ng). "DoS Pursuit mode" is available to avoid AP channel hopping (available also on DoS performed on Evil Twin attacks). Full support for 2.4Ghz and 5Ghz bands. Assisted WPA/WPA2 personal networks Handshake file and PMKID capturing. Cleaning and optimizing Handshake captured files...
    Downloads: 44 This Week
    Last Update:
    See Project
  • 4
    Scapy

    Scapy

    Scapy is a Python-based interactive packet manipulation program

    ... hping, 85% of nmap, arpspoof, arp-sk, arping, tcpdump, wireshark, p0f, etc.). It also performs very well at a lot of other specific tasks that most other tools can't handle, like sending invalid frames, injecting your own 802.11 frames, combining techniques (VLAN hopping+ARP cache poisoning, VoIP decoding on WEP protected channel, ...), etc. Scapy supports Python 2.7 and Python 3 (3.4 to 3.7). It's intended to be cross platform, and runs on many different platforms (Linux, OSX, *BSD, and Window
    Downloads: 13 This Week
    Last Update:
    See Project
  • Control remote support software for remote workers and IT teams Icon
    Control remote support software for remote workers and IT teams

    Raise the bar for remote support and reduce customer downtime.

    ConnectWise ScreenConnect, formerly ConnectWise Control, is a remote support solution for Managed Service Providers (MSP), Value Added Resellers (VAR), internal IT teams, and managed security providers. Fast, reliable, secure, and simple to use, ConnectWise ScreenConnect helps businesses solve their customers' issues faster from any location. The platform features remote support, remote access, remote meeting, customization, and integrations with leading business tools.
  • 5
    UbuntuVM for SAST SCA PenTest

    UbuntuVM for SAST SCA PenTest

    SecureCoding VM (SonarQube ,Postgress Dockers inside the VirtualBox)

    VM provides “Executable architecture”/secure coding appliance for Java Static Application Security Testing (SAST), Software composition analysis (SCA), and Dynamic Application Security Testing (DAST) scanning and vulnerabilities remediation - as quick start or learning environment for the Java developers/security experts looking to enhance code quality and security by applying open-source static code analysis & pentest tools. Tutorial videos and articles available for SAST and SCA (DAST...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    Dumpper

    Dumpper

    WiFi and wireless network management tool for Windows

    Dumpper is a free and portable software focused on managing wireless networks on Windows. In addition, it incorporates several methods to show and check some security flaws discovered both in the Wps protocol, and in obtaining the default WPA/WPA2 key based on the Bssid and Essid.
    Leader badge
    Downloads: 1,923 This Week
    Last Update:
    See Project
  • 7
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Leader badge
    Downloads: 46 This Week
    Last Update:
    See Project
  • 8
    BlackBuntu Linux

    BlackBuntu Linux

    BlackBuntu Linux

    BlackBuntu is born from the passion and spirit of 2 specialists. Let’s cut the bullshit, this distribution is a GNU/Linux distribution based on Ubuntu and designed with Pentest, Security and Development in mind for the best experience. With advanced accessibility tools and options to change language, colour scheme and text size, Blackbuntu makes computing easy – whoever and wherever you are. BlackBuntu is a fully open source project, anyone can see what is inside. The building source code...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    This is the port of wpa_supplicant to OS/2 (ArcaOS, eComStation). Based on Jouni Malinens work from here - https://w1.fi/wpa_supplicant/
    Downloads: 0 This Week
    Last Update:
    See Project
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
  • 10
    DracOS GNU/Linux Remastered
    What is DracOS GNU/Linux Remastered ? DracOS GNU/Linux Remastered ( https://github.com/dracos-linux ) is the Linux operating system from Indonesia , open source is built based on Debian live project under the protection of the GNU General Public License v3.0. This operating system is one variant of Linux distributions, which is used to perform security testing (penetration testing). Dracos linux in Arm by hundreds hydraulic pentest, forensics and reverse engineering. Use a GUI-based tools...
    Downloads: 43 This Week
    Last Update:
    See Project
  • 11
     Abdal 404 PenTest

    Abdal 404 PenTest

    Best tools for 404 WebApp stress

    Abdal 404 PenTest tool is a powerful software with multi-thread processing capability to generate 404 errors on the target server or site that can check the level of security of the target. Be sure to watch this tool to better understand the tutorial.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Abdal FTP BruteForce

    Abdal FTP BruteForce

    FTP BruteForce tool For real Pentest

    Abdal FTP BruteForce tool is a powerful software with zero error rate to test the intrusion of servers that work with FTP protocol, this tool supports proxy for attacks and can transfer all your traffic in the hacking process to the proxy Slowly
    Downloads: 9 This Week
    Last Update:
    See Project
  • 13
    Pwnagotchi

    Pwnagotchi

    Deep Reinforcement learning instrumenting bettercap for WiFi pwning

    Pwnagotchi is an A2C-based “AI” powered by bettercap and running on a Raspberry Pi Zero W that learns from its surrounding WiFi environment in order to maximize the crackable WPA key material it captures (either through passive sniffing or by performing deauthentication and association attacks). This material is collected on disk as PCAP files containing any form of handshake supported by hashcat, including full and half WPA handshakes as well as PMKIDs. Instead of merely playing Super Mario...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 14
    Droid Pentest

    Droid Pentest

    Droid Pentest New version help you to find all android apps for penetr

    Droid Pentest New version help you to find all android apps for penetration testing and hacking so you can make complete penetration test platform for Ethical hackers, IT administrator and Cyber security professional to perform different tasks like reconnaissance, scanning performing exploits etc with More then 60 Plus App.
    Downloads: 15 This Week
    Last Update:
    See Project
  • 15
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Zynix-Fusion

    Zynix-Fusion

    zynix-Fusion is a framework for hacking

    zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 17

    zynix-fusion

    zynix-Fusion is a framework for hacking

    zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    xiwtool

    xiwtool

    Wireless Network Scanning and Configuration for Linux Desktops

    ... connection issues with WPA and WPA2 authenticated networks, and also has tools to evaluate legacy networks that use WEP encryption.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    SanoJavaLauncher

    SanoJavaLauncher

    get rid of shortcuts on your desktop

    I kept looking for a good launcher or desktop icons organizer ... they all were good, but I could not use them for some reason, this reason is...shortcuts are increasing ... and simply they get shuffled randomly if I connect an external monitory ... I am used to click some icon at top right corner as home, ... finally I could create a very simplified application in java to launch applications from a text window not icons ... a normal list ... double click .. run application, open wep page...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Bookmark manager

    Bookmark manager

    Bookmark manager web application

    Web Page Application: https://shemeshg.github.io/desktop-search/ Github: https://github.com/shemeshg/desktop-search-code * Dropbox sync is performed manually (from admin screen) and not on interval.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    CTOSC

    CTOSC

    Tools for processing solar cell characterization data (Rsh,ECV,QSSPC)

    CTOSC stands for 'Characterization Toolbox for Solar Cells' and contains a few functionalities to process solar cell data: sheet resistance mapping, making ECV data graphs, QSSPC lifetime data graphs and showing/averaging PL/EL images. For ECV/Rsh/QSSPC data the program currently supports output files from the Sunlab Sherescan four-point probe (.txt), the WEP Wafer Profiler CVP21 (.csv) and Sinton WCT-120 (.txt).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    WiFi Password Recovery

    WiFi Password Recovery

    A free utility to recover the passwords of wireless networks

    ... which use the following security types: WEP, WPA, WPA-PSK, WPA2, WPA2-PSK.* GitHub Repository: https://github.com/EvolSoft/WiFi-Password-Recovery *Note: On Windows XP the passwords of WiFi networks using WPA security will be shown as 64 HEX digits. You can use these characters as password to connect to the wireless network anyway.
    Downloads: 27 This Week
    Last Update:
    See Project
  • 23
    PivotSuite

    PivotSuite

    Network Pivoting Toolkit

    PivotSuite is a portable, platform-independent and powerful network pivoting toolkit, Which helps Red Teamers / Penetration Testers to use a compromised system to move around inside a network. It is a Standalone Utility, Which can use as a Server or as a Client. If the compromised host is directly accessible (Forward Connection) from Our pentest machine, Then we can run pivotsuite as a server on the compromised machine and access the different subnet hosts from our pentest machine, Which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    HTTP Test Tool
    httest is a script based tool for testing and benchmarking web applications, web servers, proxy servers and web browsers. httest can emulate clients and servers in the same test script, very useful for testing proxys.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    cRPi-BOX

    cRPi-BOX

    Raspberry Pi3 pentest box

    Downloads: 0 This Week
    Last Update:
    See Project